WO2009006102A3 - Provisioning a computing system for digital rights management - Google Patents

Provisioning a computing system for digital rights management Download PDF

Info

Publication number
WO2009006102A3
WO2009006102A3 PCT/US2008/068015 US2008068015W WO2009006102A3 WO 2009006102 A3 WO2009006102 A3 WO 2009006102A3 US 2008068015 W US2008068015 W US 2008068015W WO 2009006102 A3 WO2009006102 A3 WO 2009006102A3
Authority
WO
WIPO (PCT)
Prior art keywords
provisioning
rights management
digital rights
drm
computing system
Prior art date
Application number
PCT/US2008/068015
Other languages
French (fr)
Other versions
WO2009006102A2 (en
Inventor
James M Alkove
Alexandre V Grigorovitch
Sumedh N Barde
Patrik Schnell
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of WO2009006102A2 publication Critical patent/WO2009006102A2/en
Publication of WO2009006102A3 publication Critical patent/WO2009006102A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Abstract

Various embodiments utilize hardware-enforced boundaries to provide various aspects of digital rights management or DRM in an open computing environment. Against the backdrop of these hardware-enforced boundaries, DRM provisioning techniques are employed to provision such things as keys and DRM software code in a secure and robust way. Further, at least some embodiments utilize secure time provisioning techniques to provision time to the computing environment, as well as techniques that provide for tamper-resistant storage.
PCT/US2008/068015 2007-06-28 2008-06-24 Provisioning a computing system for digital rights management WO2009006102A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/823,572 US8661552B2 (en) 2007-06-28 2007-06-28 Provisioning a computing system for digital rights management
US11/823,572 2007-06-28

Publications (2)

Publication Number Publication Date
WO2009006102A2 WO2009006102A2 (en) 2009-01-08
WO2009006102A3 true WO2009006102A3 (en) 2009-03-26

Family

ID=40162198

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2008/068015 WO2009006102A2 (en) 2007-06-28 2008-06-24 Provisioning a computing system for digital rights management

Country Status (2)

Country Link
US (2) US8661552B2 (en)
WO (1) WO2009006102A2 (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7555464B2 (en) 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
US8661552B2 (en) 2007-06-28 2014-02-25 Microsoft Corporation Provisioning a computing system for digital rights management
US8646096B2 (en) * 2007-06-28 2014-02-04 Microsoft Corporation Secure time source operations for digital rights management
US8689010B2 (en) * 2007-06-28 2014-04-01 Microsoft Corporation Secure storage for digital rights management
US8213618B2 (en) * 2008-12-30 2012-07-03 Intel Corporation Protecting content on client platforms
US11132237B2 (en) * 2009-09-24 2021-09-28 Oracle International Corporation System and method for usage-based application licensing in a hypervisor virtual execution environment
DE102009060744A1 (en) * 2009-12-30 2011-07-07 Siemens Aktiengesellschaft, 80333 Method for accessing protected data by a virtual machine
EP2354995B1 (en) * 2010-02-09 2016-12-28 Siemens Aktiengesellschaft Software licensing in a virtual computing environment
US9026805B2 (en) * 2010-12-30 2015-05-05 Microsoft Technology Licensing, Llc Key management using trusted platform modules
US8782420B2 (en) * 2011-07-22 2014-07-15 Netflix, Inc System and method for obfuscation initiation values of a cryptography protocol
US8751800B1 (en) * 2011-12-12 2014-06-10 Google Inc. DRM provider interoperability
CN104025500B (en) 2011-12-29 2017-07-25 英特尔公司 Use the secure key storage of physically unclonable function
US9008316B2 (en) 2012-03-29 2015-04-14 Microsoft Technology Licensing, Llc Role-based distributed key management
US8938792B2 (en) 2012-12-28 2015-01-20 Intel Corporation Device authentication using a physically unclonable functions based key generation system
US9374368B1 (en) 2014-01-07 2016-06-21 Amazon Technologies, Inc. Distributed passcode verification system
US9369461B1 (en) 2014-01-07 2016-06-14 Amazon Technologies, Inc. Passcode verification using hardware secrets
US9292711B1 (en) 2014-01-07 2016-03-22 Amazon Technologies, Inc. Hardware secret usage limits
WO2016010665A1 (en) * 2014-07-15 2016-01-21 Sikka Neil Apparatus for and method of preventing unsecured data access
US9767276B1 (en) 2014-08-26 2017-09-19 Amazon Technologies, Inc. Scanning kernel data structure characteristics
US9507621B1 (en) * 2014-08-26 2016-11-29 Amazon Technologies, Inc. Signature-based detection of kernel data structure modification
US9575793B1 (en) 2014-08-26 2017-02-21 Amazon Technologies, Inc. Identifying kernel data structures
US9530007B1 (en) 2014-08-26 2016-12-27 Amazon Technologies, Inc. Identifying tamper-resistant characteristics for kernel data structures
US9626119B2 (en) * 2014-11-14 2017-04-18 Intel Corporation Using counters and a table to protect data in a storage device
US10790978B2 (en) 2016-05-25 2020-09-29 Intel Corporation Technologies for collective authorization with hierarchical group keys
US10068068B2 (en) * 2016-12-30 2018-09-04 Intel Corporation Trusted timer service
JP6988863B2 (en) * 2019-08-08 2022-01-05 横河電機株式会社 Protocol converters, data transmission methods, data transmission programs, and data transmission systems
US11665002B2 (en) * 2020-12-11 2023-05-30 International Business Machines Corporation Authenticated elevated access request

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020002674A1 (en) * 2000-06-29 2002-01-03 Tom Grimes Digital rights management
US20020073177A1 (en) * 2000-10-25 2002-06-13 Clark George Philip Processing content for electronic distribution using a digital rights management system
US20040193546A1 (en) * 2003-03-31 2004-09-30 Fujitsu Limited Confidential contents management method
US20070027814A1 (en) * 2003-05-15 2007-02-01 Samuli Tuoriniemi Transferring content between digital rights management systems

Family Cites Families (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5386369A (en) 1993-07-12 1995-01-31 Globetrotter Software Inc. License metering system for software applications
US7069451B1 (en) 1995-02-13 2006-06-27 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
DE69724947T2 (en) 1997-07-31 2004-05-19 Siemens Ag Computer system and method for backing up a file
US20040225894A1 (en) 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US7174457B1 (en) 1999-03-10 2007-02-06 Microsoft Corporation System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US20020012432A1 (en) 1999-03-27 2002-01-31 Microsoft Corporation Secure video card in computing device having digital rights management (DRM) system
US7152165B1 (en) * 1999-07-16 2006-12-19 Intertrust Technologies Corp. Trusted storage systems and methods
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US20010032312A1 (en) 2000-03-06 2001-10-18 Davor Runje System and method for secure electronic digital rights management, secure transaction management and content distribution
US20020083318A1 (en) 2000-12-26 2002-06-27 Larose Gordon Edward Method and system for software integrity control using secure hardware assist
US20020157002A1 (en) 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US20060174352A1 (en) 2001-07-25 2006-08-03 Seagate Technology Llc Method and apparatus for providing versatile services on storage devices
US7110982B2 (en) 2001-08-27 2006-09-19 Dphi Acquisitions, Inc. Secure access method and system
EP1440441A2 (en) 2001-10-17 2004-07-28 Koninklijke Philips Electronics N.V. Secure single drive copy method and apparatus
US7178041B2 (en) * 2001-10-18 2007-02-13 Nokia Corporation Method, system and computer program product for a trusted counter in an external security element for securing a personal communication device
US7152243B2 (en) 2002-06-27 2006-12-19 Microsoft Corporation Providing a secure hardware identifier (HWID) for use in connection with digital rights management (DRM) system
SE0202451D0 (en) 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Flexible Sim-Based DRM agent and architecture
EP1552484B1 (en) 2002-10-17 2013-03-13 Vodafone Group PLC Facilitating and authenticating transactions
US8364951B2 (en) 2002-12-30 2013-01-29 General Instrument Corporation System for digital rights management using distributed provisioning and authentication
US7308573B2 (en) 2003-02-25 2007-12-11 Microsoft Corporation Enrolling / sub-enrolling a digital rights management (DRM) server into a DRM architecture
US20050022019A1 (en) 2003-07-05 2005-01-27 General Instrument Corporation Enforcement of playback count in secure hardware for presentation of digital productions
US7116969B2 (en) 2004-02-12 2006-10-03 Sharp Laboratories Of America, Inc. Wireless device having a secure clock authentication method and apparatus
US20050204405A1 (en) 2004-03-04 2005-09-15 Brian Wormington Method and system for digital rights management
KR101100391B1 (en) 2004-06-01 2012-01-02 삼성전자주식회사 Method for playbacking content using portable storage by digital rights management, and portable storage for the same
NO20043858L (en) 2004-09-15 2006-03-16 Beep Science As Methods and devices for the secure distribution of digital products
US20060064488A1 (en) 2004-09-17 2006-03-23 Ebert Robert F Electronic software distribution method and system using a digital rights management method based on hardware identification
US20060064756A1 (en) 2004-09-17 2006-03-23 Ebert Robert F Digital rights management system based on hardware identification
US8274518B2 (en) 2004-12-30 2012-09-25 Microsoft Corporation Systems and methods for virtualizing graphics subsystems
US8316456B2 (en) 2004-12-30 2012-11-20 Nokia Corporation System and method for representing a secure time in a device based upon an insecure clock
US7694341B2 (en) 2005-06-03 2010-04-06 Apple Inc. Run-time code injection to perform checks
US8074262B2 (en) 2005-05-13 2011-12-06 Intel Corporation Method and apparatus for migrating virtual trusted platform modules
US9171187B2 (en) 2005-05-13 2015-10-27 Nokia Technologies Oy Implementation of an integrity-protected secure storage
US20060282391A1 (en) 2005-06-08 2006-12-14 General Instrument Corporation Method and apparatus for transferring protected content between digital rights management systems
US7529946B2 (en) 2005-06-16 2009-05-05 Microsoft Corporation Enabling bits sealed to an enforceably-isolated environment
US20070022306A1 (en) 2005-07-25 2007-01-25 Lindsley Brett L Method and apparatus for providing protected digital content
US20070089174A1 (en) 2005-10-14 2007-04-19 David M. Bader Content management system and method for DRM enforcement in a client-server system
AU2006304655B2 (en) * 2005-10-18 2012-08-16 Intertrust Technologies Corporation Methods for digital rights management
US20070104104A1 (en) 2005-11-09 2007-05-10 Abu-Amara Hosame H Method for managing security keys utilized by media devices in a local area network
US7921303B2 (en) 2005-11-18 2011-04-05 Qualcomm Incorporated Mobile security system and method
US8027472B2 (en) * 2005-12-30 2011-09-27 Selim Aissi Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
US8520850B2 (en) * 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US20080168565A1 (en) 2007-01-09 2008-07-10 Nokia Corporation Method, system, mobile device, apparatus and computer program product for validating rights objects
US8220031B2 (en) 2007-05-01 2012-07-10 Texas Instruments Incorporated Secure time/date virtualization
US8688588B2 (en) 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307507A1 (en) 2007-06-08 2008-12-11 Conley Kevin M Memory device using time from a trusted host device
US20080307495A1 (en) 2007-06-08 2008-12-11 Michael Holtzman Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307494A1 (en) 2007-06-08 2008-12-11 Michael Holtzman Memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity
US8869288B2 (en) 2007-06-08 2014-10-21 Sandisk Technologies Inc. Method for using time from a trusted host device
US8688924B2 (en) 2007-06-08 2014-04-01 Sandisk Technologies Inc. Method for improving accuracy of a time estimate from a memory device
US20080304364A1 (en) 2007-06-08 2008-12-11 Michael Holtzman Memory device with circuitry for improving accuracy of a time estimate
US20080307237A1 (en) 2007-06-08 2008-12-11 Michael Holtzman Method for improving accuracy of a time estimate used to authenticate an entity to a memory device
US8646096B2 (en) 2007-06-28 2014-02-04 Microsoft Corporation Secure time source operations for digital rights management
US8689010B2 (en) 2007-06-28 2014-04-01 Microsoft Corporation Secure storage for digital rights management
US8661552B2 (en) 2007-06-28 2014-02-25 Microsoft Corporation Provisioning a computing system for digital rights management

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020002674A1 (en) * 2000-06-29 2002-01-03 Tom Grimes Digital rights management
US20020073177A1 (en) * 2000-10-25 2002-06-13 Clark George Philip Processing content for electronic distribution using a digital rights management system
US20040193546A1 (en) * 2003-03-31 2004-09-30 Fujitsu Limited Confidential contents management method
US20070027814A1 (en) * 2003-05-15 2007-02-01 Samuli Tuoriniemi Transferring content between digital rights management systems

Also Published As

Publication number Publication date
US9147052B2 (en) 2015-09-29
US20090006862A1 (en) 2009-01-01
WO2009006102A2 (en) 2009-01-08
US8661552B2 (en) 2014-02-25
US20140173750A1 (en) 2014-06-19

Similar Documents

Publication Publication Date Title
WO2009006102A3 (en) Provisioning a computing system for digital rights management
WO2008100264A3 (en) Digital rights management using trusted processing techniques
WO2010088028A3 (en) Software application verification
WO2009018489A3 (en) Software marketplace and distribution system
WO2006055758A3 (en) Systems and methods for managing digital assets
WO2007047846A3 (en) Methods for digital rights management
WO2012122410A3 (en) Platform for rapid development of applications
WO2006124894A3 (en) System and methods for distributing trusted time
WO2009131861A3 (en) Media asset management
WO2010042729A3 (en) Cloud computing lifecycle management for n-tier applications
GB2449521B (en) Foresight data transfer type hierarchical storage system
WO2009072755A3 (en) Digital information security system, kernel driver apparatus and digital information security method
WO2008100938A3 (en) A method and system for integrating a social network and data repository to enable map creation
WO2007024596A3 (en) Rights management systems and methods using digital watermaking
WO2008076520A3 (en) Digital rights management copy sharing system and method
WO2012037168A3 (en) Software design and automatic coding for parallel computing
WO2010144815A3 (en) System and method for providing security aboard a moving platform
WO2007126853A8 (en) Secure non-invasive method and system for distribution of digital assets
EP1999883A4 (en) Federated digital rights management scheme including trusted systems
WO2009042911A3 (en) Search based data management
MX2010000481A (en) Systems and methods for integrating educational software systems.
WO2007076264A3 (en) Method and ppaeatus for managing content in a mobile device
WO2012097168A3 (en) Unified access and management of events across multiple applications and associated contacts thereof
WO2010065271A3 (en) Systems and methods for providing continuous file protection at block level
WO2008077150A3 (en) Secure service computation

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08795991

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08795991

Country of ref document: EP

Kind code of ref document: A2